EP2847927A4 - Secure remediation of devices requesting cloud services - Google Patents

Secure remediation of devices requesting cloud services

Info

Publication number
EP2847927A4
EP2847927A4 EP12872734.4A EP12872734A EP2847927A4 EP 2847927 A4 EP2847927 A4 EP 2847927A4 EP 12872734 A EP12872734 A EP 12872734A EP 2847927 A4 EP2847927 A4 EP 2847927A4
Authority
EP
European Patent Office
Prior art keywords
remediation
secure
cloud services
devices requesting
requesting cloud
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP12872734.4A
Other languages
German (de)
French (fr)
Other versions
EP2847927A1 (en
Inventor
Steven Deutsch
Abhilasha Bhargav-Spantzel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of EP2847927A1 publication Critical patent/EP2847927A1/en
Publication of EP2847927A4 publication Critical patent/EP2847927A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
EP12872734.4A 2012-03-29 2012-03-29 Secure remediation of devices requesting cloud services Withdrawn EP2847927A4 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2012/031296 WO2013147810A1 (en) 2012-03-29 2012-03-29 Secure remediation of devices requesting cloud services

Publications (2)

Publication Number Publication Date
EP2847927A1 EP2847927A1 (en) 2015-03-18
EP2847927A4 true EP2847927A4 (en) 2015-12-16

Family

ID=49260872

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12872734.4A Withdrawn EP2847927A4 (en) 2012-03-29 2012-03-29 Secure remediation of devices requesting cloud services

Country Status (4)

Country Link
US (1) US20140317413A1 (en)
EP (1) EP2847927A4 (en)
CN (1) CN104247329B (en)
WO (1) WO2013147810A1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5926441B2 (en) * 2012-04-01 2016-05-25 オーセンティファイ・インクAuthentify Inc. Secure authentication in multi-party systems
CN105027598B (en) * 2013-01-31 2019-05-28 诺基亚技术有限公司 Equipment, system and method for relevant information report of keeping accounts
US9853811B1 (en) 2014-06-27 2017-12-26 Amazon Technologies, Inc. Optimistic key usage with correction
US9882720B1 (en) * 2014-06-27 2018-01-30 Amazon Technologies, Inc. Data loss prevention with key usage limit enforcement
WO2016072895A1 (en) * 2014-11-06 2016-05-12 Telefonaktiebolaget L M Ericsson (Publ) Wireless communications network, user equipment and methods for handling a cloud
US9608825B2 (en) 2014-11-14 2017-03-28 Intel Corporation Trusted platform module certification and attestation utilizing an anonymous key system
US10803175B2 (en) * 2015-03-06 2020-10-13 Microsoft Technology Licensing, Llc Device attestation through security hardened management agent
US10033604B2 (en) 2015-08-05 2018-07-24 Suse Llc Providing compliance/monitoring service based on content of a service controller
CN105050081B (en) 2015-08-19 2017-03-22 腾讯科技(深圳)有限公司 Method, device and system for connecting network access device to wireless network access point
US20170262867A1 (en) * 2016-03-08 2017-09-14 Ricoh Company, Ltd. System, apparatus and method for automatically generating a proposed state
US20170270445A1 (en) * 2016-03-15 2017-09-21 Ricoh Company, Ltd. System, apparatus and method for generating a proposed state based on a contract
KR102258227B1 (en) * 2016-11-01 2021-05-31 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. Service implementation through resource agreement
US20180183586A1 (en) * 2016-12-28 2018-06-28 Intel Corporation Assigning user identity awareness to a cryptographic key
US11153303B2 (en) 2017-11-15 2021-10-19 Citrix Systems, Inc. Secure authentication of a device through attestation by another device
US11349665B2 (en) 2017-12-22 2022-05-31 Motorola Solutions, Inc. Device attestation server and method for attesting to the integrity of a mobile device
US20200259828A1 (en) * 2018-12-04 2020-08-13 Journey.ai Providing access control and identity verification for communications when initiating a communication to an entity to be verified
EP3668135B1 (en) * 2018-12-14 2020-12-09 Deutsche Telekom AG Authorization method for enabling or disabling resources and terminal
CN109634923A (en) * 2018-12-17 2019-04-16 郑州云海信息技术有限公司 Obtain the method and computer readable storage medium of executable file in operating system
US10514905B1 (en) * 2019-04-03 2019-12-24 Anaconda, Inc. System and method of remediating and redeploying out of compliance applications and cloud services
US11153400B1 (en) * 2019-06-04 2021-10-19 Thomas Layne Bascom Federation broker system and method for coordinating discovery, interoperability, connections and correspondence among networked resources
US11343139B2 (en) 2020-03-23 2022-05-24 Microsoft Technology Licensing, Llc Device provisioning using a supplemental cryptographic identity
US11516094B2 (en) 2020-12-03 2022-11-29 International Business Machines Corporation Service remediation plan generation
CN116049826B (en) * 2022-06-09 2023-10-13 荣耀终端有限公司 TPM-based data protection method, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US20040167984A1 (en) * 2001-07-06 2004-08-26 Zone Labs, Inc. System Providing Methodology for Access Control with Cooperative Enforcement
US20050278775A1 (en) * 2004-06-09 2005-12-15 Ross Alan D Multifactor device authentication
US20110307947A1 (en) * 2010-06-14 2011-12-15 Microsoft Corporation Flexible end-point compliance and strong authentication for distributed hybrid enterprises

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006065690A (en) * 2004-08-27 2006-03-09 Ntt Docomo Inc Device authentication apparatus, service controller, service request apparatus, device authentication method, service control method, and service request method
US20130332343A1 (en) * 2005-10-06 2013-12-12 C-Sam, Inc. Multi-tiered, secure mobile transactions ecosystem enabling platform comprising a personalization tier, a service tier, and an enabling tier
US7805752B2 (en) * 2005-11-09 2010-09-28 Symantec Corporation Dynamic endpoint compliance policy configuration
US8352743B2 (en) * 2007-02-07 2013-01-08 Nippon Telegraph And Telephone Corporation Client device, key device, service providing apparatus, user authentication system, user authentication method, program, and recording medium
US8335931B2 (en) * 2008-06-20 2012-12-18 Imation Corp. Interconnectable personal computer architectures that provide secure, portable, and persistent computing environments
EP2483791B1 (en) * 2009-09-30 2018-01-17 Amazon Technologies, Inc. Modular device authentication framework
US8713646B2 (en) * 2011-12-09 2014-04-29 Erich Stuntebeck Controlling access to resources on a network
US8863297B2 (en) * 2012-01-06 2014-10-14 Mobile Iron, Inc. Secure virtual file management system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040167984A1 (en) * 2001-07-06 2004-08-26 Zone Labs, Inc. System Providing Methodology for Access Control with Cooperative Enforcement
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US20050278775A1 (en) * 2004-06-09 2005-12-15 Ross Alan D Multifactor device authentication
US20110307947A1 (en) * 2010-06-14 2011-12-15 Microsoft Corporation Flexible end-point compliance and strong authentication for distributed hybrid enterprises

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2013147810A1 *

Also Published As

Publication number Publication date
CN104247329A (en) 2014-12-24
EP2847927A1 (en) 2015-03-18
WO2013147810A1 (en) 2013-10-03
US20140317413A1 (en) 2014-10-23
CN104247329B (en) 2018-04-06

Similar Documents

Publication Publication Date Title
EP2847927A4 (en) Secure remediation of devices requesting cloud services
HK1214698A1 (en) Providing on-demand services through use of portable computing devices
PL2845362T3 (en) Secure communications for computing devices utilizing proximity services
EP2972758A4 (en) Cloud services platform
PL3466282T3 (en) Aerosol-generating devices
EP2829086A4 (en) Location-based application recommendation
EP2805264A4 (en) Authenticating cloud computing enabling secure services
EP2873166A4 (en) Geo-fencing
EP2708079A4 (en) Network reentry of machine-to-machine devices
EP2954749A4 (en) Persistent network negotiation for peer to peer devices
EP2880481A4 (en) Communication devices
EP2973669A4 (en) Improved vjfet devices
GB2505211B (en) Communications device authentication
EP2878139A4 (en) Methods and apparatuses for facilitating utilization of cloud services
EP2862114A4 (en) Pass through service login to application login
GB201314829D0 (en) Near Field communication devices and methods
EP2901637A4 (en) Network device
EP2929650A4 (en) Network device
GB201412149D0 (en) Improvements related to registration for services
GB2519790B (en) Configuration of network devices
EP2923269A4 (en) Utilizing devices nearby
EP2903065A4 (en) Coating device
EP2857110A4 (en) Coating device
EP2869798A4 (en) Ostomy devices
GB201313419D0 (en) Non-uniform constellations

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140822

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
RIN1 Information on inventor provided before grant (corrected)

Inventor name: BHARGAV-SPANTZEL, ABHILASHA

Inventor name: DEUTSCH, STEVEN

RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20151113

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101AFI20151109BHEP

Ipc: G06F 21/30 20130101ALI20151109BHEP

Ipc: H04L 29/06 20060101ALI20151109BHEP

17Q First examination report despatched

Effective date: 20180412

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20200616